Recent Searches

You haven't searched anything yet.

17 Senior IT Security Engineer Jobs in Seattle, WA

SET JOB ALERT
Details...
DevSelect
Seattle, WA | Full Time
$130k-156k (estimate)
4 Days Ago
Disability Solutions
Seattle, WA | Full Time
$123k-146k (estimate)
6 Days Ago
CLIENTSOLV TECHNOLOGIES
Seattle, WA | Full Time
$93k-114k (estimate)
5 Days Ago
CLIENTSOLV TECHNOLOGIES
Seattle, WA | Full Time
$100k-123k (estimate)
1 Month Ago
foursquare
Seattle, WA | Full Time
$112k-134k (estimate)
1 Month Ago
Amazon
Seattle, WA | Full Time
$113k-135k (estimate)
3 Weeks Ago
Amazon
Seattle, WA | Full Time
$113k-135k (estimate)
1 Month Ago
Aurora Innovation
Seattle, WA | Full Time
$98k-120k (estimate)
2 Months Ago
Security Innovation
Seattle, WA | Full Time
$102k-122k (estimate)
2 Months Ago
foursquare
Seattle, WA | Full Time
$121k-148k (estimate)
1 Month Ago
Amazon
Seattle, WA | Full Time
$125k-149k (estimate)
2 Weeks Ago
ExtraHop
Seattle, WA | Full Time
$118k-150k (estimate)
5 Months Ago
CompuNet
Seattle, WA | Full Time
$110k-134k (estimate)
1 Month Ago
Amazon
Seattle, WA | Full Time
$105k-131k (estimate)
2 Months Ago
Amazon
Seattle, WA | Full Time
$113k-135k (estimate)
6 Days Ago
Aurora Innovation
Seattle, WA | Full Time
$139k-171k (estimate)
2 Months Ago
Apple
Apple
Seattle, WA | Full Time
$145k-159k (estimate)
3 Months Ago
Senior IT Security Engineer
$100k-123k (estimate)
Full Time 1 Month Ago
Save

CLIENTSOLV TECHNOLOGIES is Hiring a Senior IT Security Engineer Near Seattle, WA

Company DescriptionClientSolv Technologies is an IT solution firm with over a decade of experience serving Fortune 1000 companies, public sector and small to medium sized companies. ClientSolv Technologies is a woman-owned and operated company that is certified as a WMBE, 8a firm by the Federal government's Small Business Administration.Job DescriptionWe are seeking an experienced and CISSP certified Cybersecurity Engineer for a 6 month contract-to-hire role. This role can work remotely from anywhere within the U.S. In this role, you will apply Information Technology (IT) security principles, methods and security products to protect and maintain the availability, integrity, confidentiality and accountability of IT resources and physical security access of property and personnel. You will be accountable for executing assigned tasks to implement the goals of the organization's Information Security initiatives, on time and within approved budget.Essential Duties and Responsibilities:Maintains configurations for IT security technologies to optimize protective equipment functions and capabilities.Develops, documents and maintains methodology for sensitive and critical application and general support for IT security systems.Researches technical and IT security topics; maintains information on industry trends.Collaborates with others in the Company (i.e. Information Technology engineers, Network Engineers, etc) to perform design review and analysis of network infrastructure modifications.Develops policies, procedures and maintains scripts, routines and software for accomplishing security studies and assessments to provide professional level analysis in recognizing system threats and vulnerabilities; detects malware or malicious activities.Periodically reviews firewall and router rules and access control lists.Monitors and reviews intrusion detection systems and firewall logs to identify adverse patterns and coordinate mitigation responses.Performs security assessments, risk identification and mitigation planning and execution.Leads vulnerability management efforts and actively participates in patch management and risk management processes.Participates in emergency operations, including the Computer Security Incident Response Team.Responsible for PKI Infrastructure management and support - User and Server AuthenticationDraft policy based on NIST, FISMA, PCI, PII and CJIS compliance.Ensures processes and procedures are developed, documented, maintained and adhered to for incident identification, investigation and response, analysis and recommendations for risk management, collection of forensic data and regulatory requireQualificationsCISM, CISA, CRIS, CISSP, or similar certification required.BS in Information Technology or equivalent combination of directly applicable experience and certificationMinimum 5 years’ direct Cybersecurity Engineer or information assurance experienceStrong experience working with market standard Vulnerability Assessment toolsMust have experience with network monitoring, network security, network equipment programming, firewall configurations and DLP solutions, log monitoring and event correlationExperience with policy and process documentationUnderstanding of DNS, DHCP and LDAPSystem hardening experience utilizing STIGs, CIS or USGCBSecurity Incident Response experienceStrong oral and written communication abilities with experience writing policiesMust possess strong analytical and troubleshooting skillsMust be able to serve as a technical resource to IT staffAdditional InformationThis 6- month contract-to-hire role can work remotely from anywhere within the U.S. and will pay up to $140,0000-$160,000 per year upon conversion to a full-time employee.

Job Summary

JOB TYPE

Full Time

SALARY

$100k-123k (estimate)

POST DATE

03/17/2024

EXPIRATION DATE

05/16/2024

Show more

CLIENTSOLV TECHNOLOGIES
Full Time
$102k-127k (estimate)
Just Posted
CLIENTSOLV TECHNOLOGIES
Full Time
$85k-103k (estimate)
Just Posted
CLIENTSOLV TECHNOLOGIES
Full Time
$86k-109k (estimate)
1 Week Ago